how to make your oracle apex application secure

23
© LogicaCMG 2006. All rights reserved How to Make Your Oracle APEX Application Secure Peter Lorenzen Technology Manager WM-data Denmark a LogicaCMG Company [email protected] 1

Upload: tyme

Post on 05-Jan-2016

71 views

Category:

Documents


0 download

DESCRIPTION

How to Make Your Oracle APEX Application Secure. Peter Lorenzen Technology Manager WM-data Denmark a LogicaCMG Company [email protected]. Presentation. Target audience is developers Focus is on how to prevent hackers from gaining access - PowerPoint PPT Presentation

TRANSCRIPT

Page 1: How to Make Your Oracle APEX Application Secure

© LogicaCMG 2006. All rights reserved

How to Make Your Oracle APEX Application Secure

Peter Lorenzen

Technology Manager

WM-data Denmark

a LogicaCMG Company

[email protected]

1

Page 2: How to Make Your Oracle APEX Application Secure

Presentation

• Target audience is developers

• Focus is on how to prevent hackers from gaining access

• In terms of what I believe an APEX developer in a small shop,without a fulltime security expert or DBA, should know

• More an overview of security threats and countermeasuresthan a thorough analysis

• Point you to resources with more information about the different subjects

• Assumption: An application that

– is accessed from the Internet

– contains valuable and secret information

2

Page 3: How to Make Your Oracle APEX Application Secure

APEX Project References

• The Danish Department of Prisons and Probation uses APEX in the process of deciding in which facility a client should serve

• RTX Telecom uses APEX to control DECT cordless telephones in Rumania

• Naturgas Fyn is a provider of natural gas in Denmark. Currently we are developing a system that calculates the amount of gas that is needed from each gas provider the following day

3

Page 4: How to Make Your Oracle APEX Application Secure

Agenda• Intro

• Architecture

– HTTP Servers

– Choosing an Architecture

• Hardening the Architecture

– Patching

– Hardening the Database

– Hardening the HTTP Web Server

• Specific Threats

– Cross-Site Scripting

– SQL Injection

• Hardening APEX

– Miscellaneous

• Conclusion

4

Page 5: How to Make Your Oracle APEX Application Secure

Intro – Security, what security?

5

A security company estimates that there are a 71% likelihood that a Website has a Cross-Site Scripting vulnerability and 20% for a SQL Injection

Page 6: How to Make Your Oracle APEX Application Secure

Architecture

• Oracle 9i/10g Database• Oracle Express Edition• Oracle 9i/10g Database• Oracle Express Edition

• Oracle HTTP Server (Database Companion CD)• Oracle HTTP Server (Oracle Application Server)• Oracle XML DB HTTP Server

• Oracle HTTP Server (Database Companion CD)• Oracle HTTP Server (Oracle Application Server)• Oracle XML DB HTTP Server

HTTPserver

6

APEX Components

There is such a thing as too cheapThere is such a thing as too cheap

Page 7: How to Make Your Oracle APEX Application Secure

Architecture

Oracle HTTP Server(OHS)

Oracle XML DB HTTP Server

Technology Apache 1.3.x Developed by Oracle. Builds on the Oracle Shared Server architecture

Database “connection” mod_plsql Embedded PL/SQL Gateway

7

Which HTTP Server to Use?

Use known technologyUse known technology

Page 8: How to Make Your Oracle APEX Application Secure

Architecture

Minimum

mod_proxy

Only HTTP communication

8

Proxy HTTP Servers

– Standard Apache 1.3/2.0 HTTP Server

– OHS based on an Apache 2.0.x HTTP Server

"Security is an architecture, not an appliance” - Art Wittman"Security is an architecture, not an appliance” - Art Wittman

Database +HTTP server

Page 9: How to Make Your Oracle APEX Application Secure

Architecture

Using Secure Sockets Layer (SSL) encryption

SSL?

9

Security measures should match the risk and the value of the secured application/dataSecurity measures should match the risk and the value of the secured application/data

Database +HTTP server

Page 10: How to Make Your Oracle APEX Application Secure

Hardening the Architecture

• Patch, Patch, Patch

– Critical Patch Update (CPU)

– Oracle Security Alerts

– Remember regular Patch Sets

– The Oracle HTTP Server – Patches from Oracle

– Standard Apache HTTP Servers – Patches from Apache

– Remember the OS

– Patching can be difficult!

10

Patching should be part of the daily operations.Patching should be part of the daily operations.

Page 11: How to Make Your Oracle APEX Application Secure

Hardening the Architecture

• Hardening the Database

– Do not use the free Express Edition (XE) database

• The simple stuff

– Follow the principle of least privilege

– Lock or remove unused users

– Use sensible passwords

– SYS password != SYSTEM password

• Must-reads

– Oracle Database Security Checklist

– “Hacking and Securing Oracle - A Guide To Oracle Security” by Pete Finnigan

• A good place to start

– Oracles Project Lockdown

11

Use checklists and adopt best practices Use checklists and adopt best practices

Page 12: How to Make Your Oracle APEX Application Secure

Hardening the Architecture

• Hardening the Apache HTTP Web Server

– Remove pre-loaded modules

– Remove pre-installed content

– Don’t publicize names/versions of your running software

• Comprehensive Checklists

– “Securing Oracle Application Server”by Caleb Sima

– “Hardening Oracle Application Server 9i and 10g”by Alexander Kornbrust

ServerSignature Off (Removes server information from error pages)

ServerTokens Prod (Removes server version from the HTTP header)

ServerSignature Off (Removes server information from error pages)

ServerTokens Prod (Removes server version from the HTTP header)

12

Give away as little as possible about yourselfGive away as little as possible about yourself

Page 13: How to Make Your Oracle APEX Application Secure

Specific Threats - Cross-Site Scripting (XSS)

• Simple definition

– Attacker injects JavaScript in an application in order to steal data or corrupt the application

• Quick example in APEX

– Create a Form on a table of type “Form on a Table with Report”

– Run the Report and create a row with this data in a VARCHAR2 column

– When you press Create and branch back to the Report the JavaScript is executed

Test<script>alert(‘Hello world’);</script>Test<script>alert(‘Hello world’);</script>

13

Page 14: How to Make Your Oracle APEX Application Secure

Specific Threats - Cross-Site Scripting

• Fix: Escape Special characters like <,>,&

• Change Display as

Standard Report Column

Display as text (escape special characters, does not save state)

Standard Report Column

Display as text (escape special characters, does not save state)

14

Page 15: How to Make Your Oracle APEX Application Secure

Specific Threats - Cross-Site Scripting

• Escaping is the weapon of choice when dealing with XSS threats

• Escape all output

• The page source will now look like this

• In PL/SQL use this function: HTF.escape_sc

• Read about safe items in the User’s Guide

15

Test&lt;script&gt;alert('Hello world');&lt;/script&gt;Test&lt;script&gt;alert('Hello world');&lt;/script&gt;

Don’t trust any input from the end-userDon’t trust any input from the end-user

Page 16: How to Make Your Oracle APEX Application Secure

Specific Threats - SQL Injection

• Definition

– An attacker inputs extra SQL in an application

• Simple example in APEX

– Report based on a SQL Query

– The P1_ENAME item is input by a user

– If an user input the text below all rows will be shown

– The fix for this specific situation is to use bind variables

select job, sal from emp where ename = '&P1_ENAME.'select job, sal from emp where ename = '&P1_ENAME.'

qwerty' or 1=1--qwerty' or 1=1--

select job, sal from emp where ename = :P1_ENAMEselect job, sal from emp where ename = :P1_ENAME

16

Page 17: How to Make Your Oracle APEX Application Secure

Specific Threats - SQL Injection

• Take care when an end-user can input text that is used in DML

• Watch out for concatenation of user input in DML

• Take care when using Dynamic SQL

• Validate end-user input:

– Check for max. length

– Check for parentheses, comments (--, /* */)

– Validate the input against a table

DBMS_SQLorNative Dynamic SQL e.g. Execute Immediate

DBMS_SQLorNative Dynamic SQL e.g. Execute Immediate

17

Always use Bind Variables!Always use Bind Variables!

Page 18: How to Make Your Oracle APEX Application Secure

Hardening APEX

• Session State Protection (SSP)

• APEX URL

• APEX URL with SSP checksum

• Use APEX_UTIL.prepare_url to generate checksum from PL/SQL

• SSP should not be the only security measure!

– Also check in the database

• Via triggers

• Virtual Private Database (VPD)

f?p=101:7:2564045792426426::::P7_USER_ID:99 f?p=101:7:2564045792426426::::P7_USER_ID:99

f?p=101:7:2564045792426426::::P7_USER_ID:99&cs=38D6164631F9364754257F3f?p=101:7:2564045792426426::::P7_USER_ID:99&cs=38D6164631F9364754257F3

18

42

Always use Session State ProtectionAlways use Session State Protection

Page 19: How to Make Your Oracle APEX Application Secure

Hardening APEX

• Security Options in the Administration Services

(Options for you production system)

– Disable Administrator Login

– Disable Workspace Login

– Restrict Access by IP Address

– Workspace Password Policy

• Miscellaneous

– Debugging should be disabled

– Build Status should be Run Application Only

19

Lock down your production systemLock down your production system

Page 20: How to Make Your Oracle APEX Application Secure

Hardening APEX

• Obfuscate the APEX_PUBLIC_USER Password

– Use the dadTool.pl script

– If you use marvel.conf rename it temporarily to dads.conf

• Checkboxes, Radio Buttons and Select Lists can be converted to text input

– Always validate input!

20

Example using the Web Developer Firefox add-onExample using the Web Developer Firefox add-on

Page 21: How to Make Your Oracle APEX Application Secure

Secure Sockets Layer (SSL) encryption

• Check How-to’s on the APEX Wiki

– Using SSL with the Oracle HTTP Server

– Using SSL with the Oracle XML DB HTTP Server

21

Page 22: How to Make Your Oracle APEX Application Secure

Conclusion

• Security is important

• Create a sensible architecture

• Use SSL encryption

• Patch everything

• Harden the database and the Apache HTTP Server

• Escape output to prevent Cross-Site Scripting

• Validate input to prevent SQL Injection

• Use Session State Protection

• Prevent admin and development access to the production APEX installation

• Obfuscate the APEX_PUBLIC_USER password

• Always validate input from Checkboxes, Radio buttons, Select lists, etc.

22

Page 23: How to Make Your Oracle APEX Application Secure

How to Make Your Oracle APEX Application Secure

Questions?

23

For More Information • CPU and Security Alerts http://tinyurl.com/5dhto• Oracle Database Security Checklist http://tinyurl.com/ytake2• “Hacking and Securing Oracle - A Guide To Oracle Security” by Pete Finnigan http://tinyurl.com/28jrt7• Oracles Project Lockdown http://tinyurl.com/24s4nf• “Securing Oracle Application Server” by Caleb Sima http://tinyurl.com/2ey89a• “Hardening Oracle Application Server 9i and 10g” by Alexander Kornbrust http://tinyurl.com/2x5h3h• APEX Wiki http://tinyurl.com/2zosrp

For More Information • CPU and Security Alerts http://tinyurl.com/5dhto• Oracle Database Security Checklist http://tinyurl.com/ytake2• “Hacking and Securing Oracle - A Guide To Oracle Security” by Pete Finnigan http://tinyurl.com/28jrt7• Oracles Project Lockdown http://tinyurl.com/24s4nf• “Securing Oracle Application Server” by Caleb Sima http://tinyurl.com/2ey89a• “Hardening Oracle Application Server 9i and 10g” by Alexander Kornbrust http://tinyurl.com/2x5h3h• APEX Wiki http://tinyurl.com/2zosrp

Contact Information

Peter [email protected]

Contact Information

Peter [email protected]